Efficient evaluation of rules

a technology of rules and evaluation, applied in the field of data organization, can solve problems such as unintentional security breaches, security holes, and inability to examine in a short assessment visi

Inactive Publication Date: 2002-06-06
MCAFEE LLC
View PDF10 Cites 117 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Most security holes come from unexpected, misconfigured, or unauthorized services, for example, from a high-port telnet, a new service added in, a rogue server, and/or a misconfigured workstation.
This leads to confusion as to why access is being granted or denied to particular resources and may lead to unintentional breaches of security.
Customer log files and network traffic is of a volume so great that it is impractical to examine it in a short assessment visit.
The weaknesses such conventional methods are as follows:
This process does not directly ensure that data traffic on the subject network matches expectations, either explicit or implicit.
Network vulnerability scanners cannot see a host if it does not respond to packets.
Hosts which are turned off or otherwise temporarily disconnected, such as, for example, workstations and laptops, are often missed by vulnerability scanners.
This problem is compounded by the fact that scans are often scheduled for non-work hours in order to alleviate customer fears that the scans will somehow impact production systems and organizational mission.
Network scanners typically return a large volume of vulnerability information, based on all possible configured elements in a network.
The scanner tools cannot currently interpret those vulnerabilities in light of business requirements which the subject systems are intended to support, or even for the specific network architecture of which those systems are a part.
Such manual process is error-prone because the volume is so great that problems may be overlooked.
Another p

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Efficient evaluation of rules
  • Efficient evaluation of rules
  • Efficient evaluation of rules

Examples

Experimental program
Comparison scheme
Effect test

example usage

[0277] Example Usage

[0278] The following invocation of the network monitor:

[0279] mon -ev 2 -I ALL=all C:.backslash.spm.backslash.quickstart.backslas-h.qs.dmp examines the qs.dmp file, producing extremely verbose output for event 2 only. Table D provides a list of network monitor options according to the invention.

4TABLE D Monitor Options mon [-log LAYER[=[-]option1,[-]option2 . . . ]]* [-n npkt] [-skip pkt] [-until endpkt] [-ev eventID] [-untilev eventid] [-justev eventid] [-noclients] dump_file -log -n npkt Only process the first npkt packets from the input data. -skip pkt Skip pkt packets before beginning to process the input data. -until endpkt Only process data through the packet number provided is reached -ev eventID Only process the data starting at the given eventID. -untilev eventid Only process the data through eventid. Note that to find the end of eventid, events with ids greater than eventid may be processed. -justev eventid Only process the data for eventid. Note that t...

example variation i

[0425] Example Variation I

[0426] An equally preferred embodiment comprises the analysts first determining the customer requirements and the customer network credentials. Using this information, the analyst programs an initial policy. The analyst can derive and use additional information from the scanning process as described in the algorithm above.

example variation ii

[0427] Example Variation II

[0428] The customer or analysts designs an initial best policy as a set of credentials and rules, set all dispositions to DENY, and monitors the network to determine what the dispositions should be.

[0429] Credential I Condition Assertion Verification Optimization

[0430] In the preferred embodiment of the invention, the policy language describes a policy decision involving two principals, an initiator and a target principal. These principals are identified by a set of one or more credentials. For each policy decision the policy engine ascertains which credential in the policy best describes the information about the principals involved in an interaction. Similarly, the policy language herein describes conditions that in turn describe tests performed on the state of an associated protocol event.

[0431] The preferred embodiment of the invention provides a credential / condition assertion verification optimization algorithm to ensure that the choice of credentials...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method and apparatus uses a proprietary algorithm for organizing network security policy rules in a way that minimizes the number of rules considered when determining the set of rules applicable to a given protocol event.

Description

[0001] This application is a Continuation-In-Part to U.S. Ser. No. 09 / 479,781 filed Jan. 7, 2000 (Attorney Docket No. KROL0003) and claims priority to U.S. Ser. No. 60 / 212,126 filed Jan. 16, 2000 (Attorney Docket No. SECU0001PR).[0002] 1. Technical Field[0003] The invention relates to organizing data for better efficiency at runtime. More particularly, the invention relates to a technique for organizing policy rules to efficiently evaluate protocol events at runtime.[0004] 2. Description of the Prior Art[0005] Networked information systems are an essential part of many organizations. Critical systems, services, and information resources all require protection that depends on effective orchestration of a variety of factors: network architecture, security products, site security, administrative procedures, end user responsibility, and more. A network security policy is an explicit plan of how to accomplish this multi-faceted protection, what objectives the plans should meet, and what ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L12/24H04L12/26H04L29/06H04L29/08
CPCH04L12/2602H04L69/22H04L41/069H04L41/0893H04L41/22H04L41/50H04L41/5003H04L43/00H04L43/045H04L43/062H04L43/106H04L63/0227H04L63/0442H04L63/08H04L63/0823H04L63/1408H04L63/1433H04L63/166H04L63/20H04L67/1002H04L41/0609H04L67/1001H04L41/0894
Inventor COOPER, GEOFFREYSHERLOCK, KIERAN G.SHAW, BOBVALENTE, LUIS
Owner MCAFEE LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products